-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ===================================================================== Red Hat Security Advisory Synopsis: Moderate: nodejs:18 security, bug fix, and enhancement update Advisory ID: RHSA-2023:2654-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2023:2654 Issue date: 2023-05-09 CVE Names: CVE-2021-35065 CVE-2022-4904 CVE-2022-25881 CVE-2023-23918 CVE-2023-23919 CVE-2023-23920 CVE-2023-23936 CVE-2023-24807 ===================================================================== 1. Summary: An update for the nodejs:18 module is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux AppStream (v. 9) - aarch64, noarch, ppc64le, s390x, x86_64 3. Description: Node.js is a software development platform for building fast and scalable network applications in the JavaScript programming language. The following packages have been upgraded to a later upstream version: nodejs (18.14.2). Security Fix(es): * glob-parent: Regular Expression Denial of Service (CVE-2021-35065) * c-ares: buffer overflow in config_sortlist() due to missing string length check (CVE-2022-4904) * http-cache-semantics: Regular Expression Denial of Service (ReDoS) vulnerability (CVE-2022-25881) * Node.js: Permissions policies can be bypassed via process.mainModule (CVE-2023-23918) * Node.js: OpenSSL error handling issues in nodejs crypto library (CVE-2023-23919) * Node.js: Fetch API did not protect against CRLF injection in host headers (CVE-2023-23936) * Node.js: insecure loading of ICU data through ICU_DATA environment variable (CVE-2023-23920) * Node.js: Regular Expression Denial of Service in Headers fetch API (CVE-2023-24807) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 5. Bugs fixed (https://bugzilla.redhat.com/): 2156324 - CVE-2021-35065 glob-parent: Regular Expression Denial of Service 2165824 - CVE-2022-25881 http-cache-semantics: Regular Expression Denial of Service (ReDoS) vulnerability 2168631 - CVE-2022-4904 c-ares: buffer overflow in config_sortlist() due to missing string length check 2171935 - CVE-2023-23918 Node.js: Permissions policies can be bypassed via process.mainModule 2172170 - CVE-2023-23919 Node.js: OpenSSL error handling issues in nodejs crypto library 2172190 - CVE-2023-23936 Node.js: Fetch API did not protect against CRLF injection in host headers 2172204 - CVE-2023-24807 Node.js: Regular Expression Denial of Service in Headers fetch API 2172217 - CVE-2023-23920 Node.js: insecure loading of ICU data through ICU_DATA environment variable 2178088 - nodejs:18/nodejs: Rebase to the latest Nodejs 18 release [rhel-9] [rhel-9.2.0.z] 6. Package List: Red Hat Enterprise Linux AppStream (v. 9): Source: nodejs-18.14.2-2.module+el9.2.0.z+18497+a402347c.src.rpm nodejs-nodemon-2.0.20-2.module+el9.2.0.z+18497+a402347c.src.rpm nodejs-packaging-2021.06-4.module+el9.1.0+15718+e52ec601.src.rpm aarch64: nodejs-18.14.2-2.module+el9.2.0.z+18497+a402347c.aarch64.rpm nodejs-debuginfo-18.14.2-2.module+el9.2.0.z+18497+a402347c.aarch64.rpm nodejs-debugsource-18.14.2-2.module+el9.2.0.z+18497+a402347c.aarch64.rpm nodejs-devel-18.14.2-2.module+el9.2.0.z+18497+a402347c.aarch64.rpm nodejs-full-i18n-18.14.2-2.module+el9.2.0.z+18497+a402347c.aarch64.rpm npm-9.5.0-1.18.14.2.2.module+el9.2.0.z+18497+a402347c.aarch64.rpm noarch: nodejs-docs-18.14.2-2.module+el9.2.0.z+18497+a402347c.noarch.rpm nodejs-nodemon-2.0.20-2.module+el9.2.0.z+18497+a402347c.noarch.rpm nodejs-packaging-2021.06-4.module+el9.1.0+15718+e52ec601.noarch.rpm nodejs-packaging-bundler-2021.06-4.module+el9.1.0+15718+e52ec601.noarch.rpm ppc64le: nodejs-18.14.2-2.module+el9.2.0.z+18497+a402347c.ppc64le.rpm nodejs-debuginfo-18.14.2-2.module+el9.2.0.z+18497+a402347c.ppc64le.rpm nodejs-debugsource-18.14.2-2.module+el9.2.0.z+18497+a402347c.ppc64le.rpm nodejs-devel-18.14.2-2.module+el9.2.0.z+18497+a402347c.ppc64le.rpm nodejs-full-i18n-18.14.2-2.module+el9.2.0.z+18497+a402347c.ppc64le.rpm npm-9.5.0-1.18.14.2.2.module+el9.2.0.z+18497+a402347c.ppc64le.rpm s390x: nodejs-18.14.2-2.module+el9.2.0.z+18497+a402347c.s390x.rpm nodejs-debuginfo-18.14.2-2.module+el9.2.0.z+18497+a402347c.s390x.rpm nodejs-debugsource-18.14.2-2.module+el9.2.0.z+18497+a402347c.s390x.rpm nodejs-devel-18.14.2-2.module+el9.2.0.z+18497+a402347c.s390x.rpm nodejs-full-i18n-18.14.2-2.module+el9.2.0.z+18497+a402347c.s390x.rpm npm-9.5.0-1.18.14.2.2.module+el9.2.0.z+18497+a402347c.s390x.rpm x86_64: nodejs-18.14.2-2.module+el9.2.0.z+18497+a402347c.x86_64.rpm nodejs-debuginfo-18.14.2-2.module+el9.2.0.z+18497+a402347c.x86_64.rpm nodejs-debugsource-18.14.2-2.module+el9.2.0.z+18497+a402347c.x86_64.rpm nodejs-devel-18.14.2-2.module+el9.2.0.z+18497+a402347c.x86_64.rpm nodejs-full-i18n-18.14.2-2.module+el9.2.0.z+18497+a402347c.x86_64.rpm npm-9.5.0-1.18.14.2.2.module+el9.2.0.z+18497+a402347c.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2021-35065 https://access.redhat.com/security/cve/CVE-2022-4904 https://access.redhat.com/security/cve/CVE-2022-25881 https://access.redhat.com/security/cve/CVE-2023-23918 https://access.redhat.com/security/cve/CVE-2023-23919 https://access.redhat.com/security/cve/CVE-2023-23920 https://access.redhat.com/security/cve/CVE-2023-23936 https://access.redhat.com/security/cve/CVE-2023-24807 https://access.redhat.com/security/updates/classification/#moderate 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2023 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBZFqIu9zjgjWX9erEAQiE5hAAj4qxnD40mNjLtviH4BL/Ub0ZXN9DjCrY +Jpjv+iJ39Kj4CfFYZOGi50OOFxv3f4aj4xjy2vSRdVWRfsr9KT/F21YxPW+N8wu VJWQwQ3ZOR3kIdC02aW6ryhSiY3lWfLlqyWvawFTkjWeYvm8L5ijIt/rkGAAcnse 1oxwQdVwCt67K9KkQum6Z7hxejNep42Kj28qg3HBd89uaXVG9Rv+PDjHQRyvWx43 TA/IyQz4jZX8HtnQQQuKuWv85+lODQ6OPaqgXxegft9By1oyGKZGO+x1o0UBDCJm +rBetXaeTUvLoegah4KGa409fv8kT0y79Pb9hyIoZVKuJNZ/SOcfmahpXpPDWVtq 8ARxz7VY07zWIppWH7T9cs+eG9XM97555tAKQ5RRwkLPSvXt/2VBv2y857E8A8bK 2TML70L0YR5rw+5wijKwaCpVZdnJunMb13+O22Fl7nj+WbTdngWis/XHnRee/3pW ZwXTBdaGa7kvVOT675XwV+J11joOv6EZGa5Gk1IbTwj3iPyH5mwiqKafrMFKpLnj dpAANcjcHpuefP1U/iqne1uPzI1G3UOrRJU4GwXESFh/fN13HT7Y6WDbbZ6QMc1z ABSij1nIRKnOeyzEV6IbC0utFPIgY+/y/q2YS2eD+5Vu0PrUNE29rPMmBO3yo/OO WlzGel54pfU= =Znor -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://listman.redhat.com/mailman/listinfo/rhsa-announce